Protect what you value. Adopting McAfee Host Intrusion Prevention. Best practices for quick success

Size: px
Start display at page:

Download "Protect what you value. Adopting McAfee Host Intrusion Prevention. Best practices for quick success"

Transcription

1 Protect what you value. Adopting McAfee Host Intrusion Prevention Best practices for quick success

2 Table of Contents Abstract... 3 Introduction... 3 Need-to-Know Fundamentals... 5 Step 1: Strategize Step 2: Prepare the Pilot Environment... 8 Step 3: Installation and Initial Configuration Step 4: Initial Tuning Step 5 (Optional): Activate Adaptive Mode Step 6: Heightened Protection and Advanced Tuning Step 7: Maintenance and Expansion Next Steps About McAfee, Inc... 17

3 Adopting McAfee Host Intrusion Prevention Best practices for quick success Abstract Blended and zero-day attacks now present more risk than viruses. To safeguard business continuity, preserve data confidentiality, and reduce the pressure to patch, businesses must supplement network-based protection with fine-grained, system-based protection. With the right pilot strategy and some straightforward tuning, you can efficiently deploy McAfee Host Intrusion Prevention (Host IPS) to provide this system protection without disrupting business operations. This paper describes a sequence of steps every administrator should take in order to speed from pilot to broad, successful deployment of McAfee Host IPS. Not a replacement for the McAfee Installation and Product Guides, this paper instead describes the overall strategy for adoption and field-tested best practices throughout the adoption process. Introduction You can direct Host IPS to deliver great value to your organization, reducing patching frequency and urgency, preserving business continuity and employee productivity, protecting data confidentiality, and supporting regulatory compliance. It combines signature and behavioral intrusion prevention system (IPS) protection with a stateful firewall and application blocking to protect all endpoints desktops, laptops, and servers from known and unknown threats. Anything that touches end users and business-critical applications needs to be deployed with care, however, to avoid disrupting business. Risk-sensitive security professionals break down the Host IPS rollout into small, manageable stages that raise protection levels carefully, allow fine-tuning of policies to support business nuances, and minimize end-user change. This slow-but-steady approach provides the maximum protection benefit for the minimum administrative effort, with an elapsed time between one and three months. IPS within Host IPS Host IPS includes three functional groups: the IPS, the firewall, and application blocking. Naturally, all three of these capabilities are beneficial. However, it is best not to initiate all of these functions at once. We suggest you start with the IPS feature, unless regulatory or risk reasons make the firewall your first priority. The IPS function offers critical, universally needed protection against known and zero-day threats. With McAfee predefined policy settings and a modest investment in time, you can quickly get Host IPS started protecting your systems against vulnerabilities and attacks. Once the IPS has been successfully deployed and refined using the tactics in this guide, you will be ready to focus with confidence on activating the firewall and any application blocking functions that match your system and business needs. The software for these added functions will already be installed, since all three functions are part of a single software package. The piloting strategy described here will be applicable in the firewall and application blocking rollouts, although the specific policies, reaction responses, and rules will vary. Tip: If you prefer to start with deployment of a firewall to protect laptops or support payment card industry (PCI) compliance, use the strategy in this guide, but refer to the product manuals for details on defining and activating firewall policies. 3

4 Most administrators can perform these steps themselves. If you prefer, McAfee partners and service professionals can assist you. These experts contributed heavily to this guide. They follow a similar process, as it reliably activates the risk mitigation most businesses need. Let s get started. A few easy stages The recommended pilot sequence follows seven steps: Strategy and planning Preparing the environment Installation and configuration Initial tuning Optional adaptive mode Enhanced protection and advanced tuning Maintenance and expansion beyond IPS Both desktops and servers follow a similar rollout process. However, we recommend more conservative protection starting points and phase timings for your more complex and mission-critical power-user desktops and servers. Implementation distinctions are noted along the way. Notes on timing and expectations For a successful rollout minimal frustration, maximal risk mitigation the adoption process takes from one to three months. Hands-on work occupies just a few days during this period, but time must elapse between stages so that the product can collect the usage data that guides tuning. The biggest variable in your implementation time will be the range of systems and user profiles at your site. The more diverse the user population, the longer it will take to implement Host IPS on all targeted systems. You must activate protections without crippling user productivity and application functionality. Each significant system and user profile merits tuning and testing. Many environments require IT management approval for deployment, migration to blocking mode, and use of the firewall. Factor in extra time for these approvals. Note: All references in this guide point to the McAfee Host Intrusion Prevention 7.0 Product Guide, unless otherwise noted. Potential Pitfalls in IPS Deployments The Top Things NOT to Do 1) Block medium and high signatures without gaining knowledge from logging first. Recommended Best Practice Block only high-severity signatures initially. This level protects against top vulnerabilities, but generates few false events. Medium-level signatures operate on behaviors and usually require at least some tuning to limit support calls. 2) Assume all systems will use the same policies. Segregate desktops to reflect applications and privileges. Start with the simplest systems and create standard usage profiles for major groups. Gradually add more users and more usage profiles as you learn. 3) Perform too little testing on the user experience. Pick a few important user groups, pilot with representative users committed to providing feedback, test that applications still work correctly, and then roll out broadly when policies are proven to work without disrupting productivity. You want to make a positive first impression on users. 4) Treat Host IPS as set and forget. Unlike anti-virus, regular monitoring and regular maintenance are required to maintain the accuracy and effectiveness of protection. Budget time to review logs and update rules at least weekly once you complete deployment. 5) Turn on IPS, firewall, and application blocking simultaneously. 6) Leave the Host IPS, firewall, or application blocking features in adaptive mode indefinitely. 7) Immediately block anything that the system detects as an intrusion. Start with IPS, then add firewall, then add application blocking as needed. You will know how to create policies and be more familiar with the types of protections that are appropriate, and you can correlate changes with results more easily. Use adaptive mode for brief periods when you have time to monitor the rules that are created. Take the time to verify that the traffic you are seeing is indeed malicious. Use packet captures, network IPS, or whatever means you have. 4

5 Need-to-Know Fundamentals Successful adoption begins with a crisp understanding of how the IPS function protects the system, as well as basic policy setting and tuning concepts. How does IPS actually work on the host? The IPS function monitors system and application programming interface (API) calls. It also inspects traffic flowing into or out of a system and examines the behavior of the applications and operating system. Using a combination of signature and behavioral protection, it identifies and blocks hostile attacks as well as exploits that target system vulnerabilities. The behavioral protection envelops applications, allowing each application to access only its own resources and shielding those resources from other applications. Some call this isolation a behavioral bubble. If an application attempts to break out of its bubble by trying to infiltrate another application s files, registry keys, or memory space, the IPS client can block the action and/or log an event. In addition, McAfee s patented generic buffer-overflow protection prevents code execution from illegal memory locations, one of the most common server attacks. Together these IPS styles protect systems against zero-day attacks that target new vulnerabilities without requiring updates and give you time to test patches before you deploy. What are signatures and severity levels? IPS uses signatures patterns of characters and patterns of behavior to identify and prevent malicious activity. Signatures are categorized in a database by severity level, reflecting the danger an attack poses. High Mostly non-behavioral signatures of clearly identifiable security threats or malicious actions, including well-identified exploits. Set these rules to prevent on every system. Medium Signatures of behavioral activity where applications operate outside their envelope. Set these rules to prevent on critical systems, especially web servers and SQL servers. Low Signatures of behavioral activity where applications and system resources are locked and cannot be changed. Setting these rules to prevent increases the security of the underlying system, but requires additional fine-tuning. Information Signatures of behavioral activity where applications and system resources are modified. Changes might indicate a benign security risk or an attempt to access sensitive system information. Events at this level occur during normal system activity and generally are not evidence of an attack. McAfee Avert Labs researchers design IPS rules for specific applications and operating systems, and these signatures are distributed to and maintained on the IPS clients through the McAfee epolicy Orchestrator (epo ) infrastructure. Automatic updates refresh content for the most current protection. Many signatures protect the entire operating system, while some guard commonly exploited applications. Desktop IPS clients contain targeted protection for Internet Explorer and Microsoft Outlook, for example. If Internet Explorer attempts to install a backdoor program, IPS will intercept and deny the application s write file command. For servers, special behavioral signatures target common web and database server attacks, such as directory traversal and SQL injection attacks. What are policies and protection levels? For each severity level, IPS policies define the appropriate reactions: prevent, log, or ignore. Each policy contains rules that define behavior and options to enable or disable application of these reaction rules. Policies are grouped in protection levels. McAfee provides preset basic and advanced protection levels, or you can define your own level of protection. Preconfigured policies include: Basic protection (McAfee default) Prevent highseverity level signatures and ignore the rest Enhanced protection Prevent high- and mediumseverity level signatures and ignore the rest Maximum protection Prevent high-, medium-, and low-severity level signatures and log the rest Prepare for enhanced protection Prevent high and log medium-severity level signatures and ignore the rest Prepare for maximum protection Prevent high- and medium-severity level signatures, log low-severity level signatures, and ignore the rest Warning Log high-severity level signatures and ignore the rest 5

6 Custom protection lets you create or edit policies to define your own IPS protection policy, using the epo console. You can combine any level of severity with prevent, log, or ignore options and adjust the severity of rules as needed. Ask yourself questions such as: What are the specific security exposure areas or recent incidents flagged in audits? Which systems are the most vulnerable? Are mobile laptops a priority? Do regulations mean I must reduce vulnerabilities in a key user community or system group? Configure responses to attacks or suspicious behavior. A security policy may state, for example, that when a client recognizes a medium-level signature, it logs the occurrence of that signature and allows the process to be handled by the operating system, and, when it recognizes a high-level signature, it prevents the process. Multiple-instance policies let you group multiple settings under a single policy umbrella to accommodate different system and user types. You define specific policies for each application, and then layer them together to suit the individual system configuration. For example, you could define two custom policies, one for mail servers and one for database servers. A multiple-instance policy lets you then assign both policies to a system that has both Microsoft Exchange and SQL Server installed. Step 1: Strategize The first step in the first stage is to focus. Think through your system protection strategy, set realistic goals, and create a pilot and deployment plan to match. Define the priorities of the pilot Make sure you understand your security goals and align the pilot process to match. You may need to consciously trade off urgency against your learning curve. You might identify a few specific issues to block immediately, or allow a general monitoring period to simply learn more about what really happens in the client community. Each organization chooses a different balance between protection and productivity. Clear priorities at the beginning streamline the whole process. For many customers, the greatest vulnerabilities are on laptops that leave the controlled enterprise environment. These systems represent excellent first targets for IPS. Some customers would like to bolster key server protections. We suggest these business-critical systems be piloted at a more conservative pace. Write down your key goals, and the next few steps will help you prioritize. Define the pilot environment We recommend you choose a small set of pilot systems on which to run a test adoption. By selecting no more than The Big Picture We re focused on IPS in this guide, but it may help to see the context of an overall Host IPS rollout. In the following example, IPS rolls out in stages, with well-considered additions of firewall and application blocking on specific system types. IPS on laptops and standard desktops IPS on critical servers IPS on power-user desktops Firewall on laptops Expand on server IPS deployment (add firewall, more servers) Add firewall for power-user desktops Explore basic application blocking (learn/blacklist) Step up protections (enforce/whitelist) This is just one example. You could reorder these steps to reflect a more urgent need for firewall, or skip those that are not relevant. Match your organization s goals and risks. 6

7 100 nodes on three subnets, you will be able to move up gradually from initially conservative protection levels. A step-by-step expansion lets you readily manage any issues as they emerge. The question remains: which machines? System class tells Differentiate the major classes of systems and include them selectively in your pilot. From lowest to highest implementation complexity, IPS can support: Standardized end-user desktops or laptops where general-population end users do not have administrative privileges to install or delete applications on their systems. You can create multiple user profiles, each with a defined standard application environment. Customized power-user desktops or laptops where specialized users retain administrative privileges to install their own applications. Power users typically include administrators and software developers. Occasionally, administrative privileges appear as an artifact of the business. Ideally, any systems that don t genuinely require administrative control should have these privileges eliminated to reduce the range of system types that must be profiled and tuned. Servers running dedicated database, web, , or other applications, as well as print and file servers. Lab or real world? Many enterprises require lab testing as a standard step in new product installation. They make images of production machines, either from corporate images or from fresh builds with corporate software, and test these images in a controlled environment before rollout. With IPS, this approach provides the fastest initial baseline of rules, but it is the least effective overall, because it takes out the user variable. Testers artificially mimic user behavior, so they are unlikely to capture genuine detail on legitimate activities. Users and malware always find novel use cases that either generate events that have to be handled immediately or evade detection if unwittingly allowed as an exception for normal behavior. Both of these outcomes consume time and create problems down the road. In our experience, the majority of the learning will happen with live systems in a production environment. The best production testing uses hand-picked machines and objective users performing everyday tasks. This approach provides the most reliable baseline, since real users are really manipulating their systems and applications. They can provide immediate feedback on the impact of changes to protection levels and policies. However, it usually means a slower rollout. For those with the time and resources, a good compromise combines the two models. A lab-test period builds confidence and allows you to become familiar with the processes and policies of Host IPS. After a few usage profiles have been tested, these profiles can be moved to a pilot on production systems. Any activities or applications that may have been missed in the lab test can then be caught in the production pilot. This two-step process suits very conservative organizations. Tip: Administrators should have easy physical access to pilot systems, which typically eliminates unmanned offices and home users from the initial pilot group. Ensure appropriate user representation With an understanding of the system types, you should next identify the usage profiles and machines in your pilot. Include several types of users for a cross-section of your eventual target user community. This breadth will help you create rules and policies that reflect normal business needs and uses. Within a standardized call center or help desk, for instance, you will have managers, front-line support, and back-line support. Be sure to include at least one of each usage profile so that IPS will experience and establish policies for the full spectrum of use. Confirm your rollout strategy Option 1: Simplest first For fast implementation of initial protections and a lowstress learning curve on advanced protections, we suggest activation of basic protection on just your standardized desktops and laptops, accompanied by activation of logging on your power-user desktops and servers. Basic protection is the default policy for IPS. It will block activities that trigger high-severity signatures, requires no tuning, and generates few events. Its settings include: IPS protection is enabled; activities triggering highseverity signatures are blocked, and all other signatures are ignored McAfee applications are listed as trusted applications for all rules except IPS self-protection rules; as trusted applications, they operate without generating exception events 7

8 Predefined applications and processes are protected Firewall, quarantine, and application blocking protection are not enabled Although makes and models of desktops and laptops differ, they fall within a relatively narrow set of variations. Extensive experience allows IPS to cover the high-severity issues with very high accuracy. During the last few years, for example, McAfee has demonstrated that 90 percent or more of Microsoft Patch Tuesday issues were shielded using the out-of-the-box basic protection level. Activating even default protection offers significant immediate value. We strongly recommend this simplest first strategy. Servers may be the most critical systems to protect, but they may also be the trickiest. They require more attention to deploy, as IPS rules must inevitably be adjusted to allow legitimate application operations and reflect the careful performance and system optimization of most servers. Trial-and-error tuning of rules can be dangerous on live, mission-critical systems. Similarly, power-user systems tend to have a diverse set of applications and special privileges, such as the right to run scripts. Activating IPS can spawn a large number of events that must be carefully reviewed to ensure appropriate permission or blocking. Power users and servers merit extra time to understand legitimate usage. Monitoring and logging While activating basic protection on your standard desktop machines, you can also initiate logging of medium-severity issues on these machines. This monitoring will help you discover other events that IPS will flag when you begin locking down controls more tightly. In logging mode, you see the volume of use, as well as the types of use, so you can really learn about the system behavior. We recommend logging in this first phase to ensure no surprises or disruptions. It s a good idea to log events for a full business period, at least a month and perhaps a full quarter, to see the full range of applications and activities. Use the prepare for enhanced protection policy to do this automatically. This setting will prevent high-severity and log medium-severity signatures, but ignore the rest. For your other systems, servers, and power-user desktops, set monitoring and logging for medium and high severity levels. There is no default setting that logs both medium and high levels, so you will need to duplicate an existing policy and customize it. Observing only medium- and high-severity events provides a good level of relevant information without drowning you in details. You will discover the system variations where server platforms are tuned to each specific application instance, or developers have their pet tools and arcane compilers. Tip: Activation of monitoring and logging should not affect system or application operations, but it s always wise to monitor systems closely as IPS goes live, even in a log-only mode. Because IPS works through low-level interaction with applications and operating systems, it is always possible that it may affect performance of some applications. Plan to expand As confidence grows during the pilot, you can move signatures from logging to active enforcement by class of system, tuning rules and refining policies as you learn which activities are legitimate. We describe this process later in this guide. Option 2: Go with basic protection everywhere. For some environments, a legitimate approach is to take advantage of the McAfee expertise packaged in the default settings and deploy the basic protection profile out of the box on all systems. This approach works well for users who want core IPS protections without much tuning or effort. If IPS isn t the primary reason you purchased the product, this strategy provides a minimal-effort deployment that activates immediate protection against the big attacks. Take the plunge Option 1 helps you gain the most protection benefit from your IPS investment. Option 2 presents a reliable, lightweight strategy. Pick the course that matches your risk posture. Step 2: Prepare the Pilot Environment Once your priorities, targets, and protection strategy are defined, you should review your environment to meet technical prerequisites and eliminate any system issues prior to installation. This pre-work will let you focus on the IPS deployment and avoid potential derailments unrelated to the IPS software. Install/update McAfee epo Before installing IPS, you must first have the epo server (minimum of v3.61 with the latest patches) installed, and you must install McAfee Agent (minimum CMA v3.6 Patch 3) on the target hosts. 8

9 More than just using epo to install the application, you will need to have an understanding of policy implementation with epo in order to successfully adopt Host IPS. If you are not already familiar with policy creation using epo, refer to the McAfee epolicy Orchestrator 4.0 Product Guide for details. Why epo? Host IPS requires epo. Unlike McAfee anti-virus systems, where the automated signature (DAT) update infrastructure means that epo can be optional (a set-and-forget model), a Host IPS deployment relies on organization-specific policies and rules that are routinely adjusted as the business and user community change. To support sane and efficient policy maintenance through these transitions, Host IPS takes advantage of the proven infrastructure of epo. Use of epo increases the consistency of policy application, decreases errors, and improves administrator visibility and control. The agent communicates policies to the IPS client The IPS client enforces the policies and generates event information, which it feeds to the agent The agent transmits event information back to epo At scheduled intervals, or on demand, the epo server will pull content and functionality updates from the McAfee repository and the agent will pull them from the server to update the IPS client As policies change, they will be pulled down by the agent to update the IPS client Use epo to set up usage profiles and clients For each distinct usage type web servers, laptops, kiosks you should create a distinct epo usage profile. You will eventually associate these profiles with specific IPS policies, and it will be helpful to have the profiles in place in advance when you need to manage exceptions. epo Server and Repository Server Client Agent Pulls Policy and Content Updates Policy Enforcement Agent Enforces New Policy and Content Updates epo Agent Server Communication McAfee Agent Host IPS client Agent Forwards Events and Client Rules Agent Gathers Events and Client Rules Edit all Host IPS client policies Host IPS Administrator Host IPS Administrator Edit Host IPS client settings Host IPS Client User Tip: epo version 4.0 allows logical tagging of systems. Tags are labels that can be applied to one or more systems manually or automatically. Sort systems into pilot groups based on tags and use tags for report criteria. Group the clients logically. Clients can be grouped according to any criteria that fit in the epo system tree hierarchy. For example, you might group a first level by geographic location and a second level by operating system platform or IP address. We recommend grouping systems by Host IPS configuration criteria, including system type (server or desktop), key applications (web, database, or mail server), and strategic locations (DMZ or intranet). Process overview: IPS installation and maintenance using epo The epo server works with McAfee Agent on each host to install the IPS client on each target system IPS policies are created and maintained within the epo management console The epo server communicates policies to the agent on the host system The naming convention matters. Ideally, you should establish a naming convention easy enough for anyone to interpret. Clients are identified by name in the system tree, in certain reports, and in event data generated by activity on the client. Check for health of pilot systems Now that you have the clients identified, be sure there are no pre-existing system issues that will disrupt deployment. Examine the relevant log files for the epo server, as well as the system event logs. Look for errors or failures that indicate improper configuration and system anomalies that 9

10 may affect the success of the Host IPS installation. Errors should be remediated prior to Host IPS installation. Some key elements to look for: Patch levels Are all drivers and applications up to date? Older media and audio players, Internet Explorer, and drivers for networking cards have been known to create inconsistencies that abort the installation. Apply the latest patches and hot fixes. Incompatible software Are other intrusion detection or firewall applications running on the host? You may need to disable or remove them. Administrative access You must have administrative access to the system. Note whether or not the user has administrative access as well. Why? The user may throw off the test process if they install a new application during the test, so you should be aware of these privileges. Consider placing this system in a different usage profile as a power user if you cannot eliminate end-user administrative access. Organizational considerations Some machines need special attention due to magnifying applications, use of a different language, location-specific applications, and homegrown applications. Consider holding back on these systems until a second phase of the deployment, or excluding these specialized applications from IPS protections until you have time to log and analyze their behaviors. (See Optional Base Policy Configuration in the next section.) Step 3: Installation and Initial Configuration You ve planned. You ve prepared. At last, it s time to deploy. Install Host IPS management software on the epo server and import the Host IPS client software into the epo repository On the epo server system, install the Host IPS management component, either Host IPS server for epo or Host IPS extension for epo 4.0, which provides the interface to Host IPS policy management in the epo console. Import the Host IPS client into the epo repository on the server. Remember to check for any patches or knowledge base articles on the McAfee Service Portal at mcafee.com/eservice/default.aspx. Download updated content from See the McAfee Host Intrusion Prevention 7.0 Installation Guide for details. Set initial protection levels and responses Your earlier investment in strategy and usage profiles pays off now. Implement your strategy by defining or associating protection levels with each usage profile. If you are following a simplest first strategy, you will activate basic protection for your standard desktop usage profiles. Refer to Working with IPS Protection Policies for instructions. Refine baseline policies (optional) Some administrators tweak protection defaults immediately, before starting the deployment. You can elect to automatically protect high-risk applications (those that launch as services or open network-facing ports) and home-grown applications. Applications developed in-house are frequently excluded from IPS at the beginning of a deployment, especially if they listen for network connections. Internal software developers may not be as rigorous as commercial developers in programming expected and secure behaviors. For instance, a program that links to Internet Explorer might inadvertently trigger an Internet Explorer protection signature if the program misbehaves. Since internally developed applications are not typical attack targets, existing unseen and unknown to hackers, they present a lower risk of exploit. Consider adding the IP addresses of your vulnerability scanners to your list of trusted networks. Your existing epo and security policies may provide additional guidance on obvious activities to block or allow for individual usage profiles. Eventually, you can use adaptive mode to selectively define rules for excluded applications and implement protection. This step can be performed when you have established baseline protections and become comfortable with IPS signatures and policies. See Management of Policies for more details. Notify end users and plan escape hatches Before IPS activation, notify users that they are receiving a new protection, and that escape hatches are available in certain cases. This communication will reduce perceived risk to end-user productivity, especially important for users who will be taking laptops on the road. During the pilot, users can override IPS blocking in three ways. The administrator can: Generate a limited-time password Delegate to the end user a specific ability to disable modules Allow end users to completely remove Host IPS if necessary 10

11 You should not hand out these workarounds too liberally: you don t want users to undermine the rollout. Two of these doors will be closed later in the pilot. See Working with Client UI Policies. Enlist the help desk team Let your help desk know that you are about to activate Host IPS. While there should be few issues, they should be prepared to recognize symptoms. You may end up working to prove the innocence of Host IPS in a situation, but that s the normal world of security software administration. Install Host IPS to pilot hosts Start small, installing just a few clients, and expand to more systems in larger increments as confidence grows. Start with one, then 10, then 20, then 50, up to 100 systems. Here s the rollout sequence: 1. Ensure the target hosts are powered on, networked, and communicating to epo 2. Use an epo deployment task to push Host IPS agents to a small set of hosts within the pilot group 3. Validate successful installation. Troubleshoot and make adjustments if needed. 4. Expand to more systems As the installation progresses, check pilot systems for proper operation of the new software and monitor epo logs for server events and any major effect on network performance. There will likely be a few issues that emerge: that s exactly why a pilot and slow rollout are important. 1. Check that the Host IPS service and framework service are started 2. Critical: Run simple applications, such as accounting, document editing, , Internet access, multi-media, or development tools, to test that they operate correctly. Can your users perform their standard jobs? You are looking to demonstrate and validate proper operational detection. 3. If you see issues on the client, you can examine IPS client logs and client operating system logs for errors. See Working with Host Intrusion Prevention Clients. Repeat these steps to expand to more systems until you have populated the pilot group. Tip: Remember to test at each installation or policy change to ensure that end users can perform their jobs successfully. This testing may be the single most valuable activity in ensuring a successful rollout. Step 4: Initial Tuning With your pilot group up and running, you can now wait and watch for a while. Let two days to one week elapse to allow events to accumulate, but don t turn your back on the pilot. Be responsive to any support calls. Daily monitoring It s important for administrators to appreciate that IPS differs from anti-virus or appliances designed to be installed and generally ignored while they manage threats autonomously. From the beginning, allow a few minutes every day to review IPS event logs and monitor activity volumes and types. This habit helps you gain a baseline of normal operational levels and activity patterns. For instance, in daily monitoring you should notice the regular processes and activity levels of server maintenance and application updates. With this knowledge of baseline activities, you will immediately recognize any unusual activity that arises. Eventually, your daily reviews will include refinement of rules, policies, and exceptions as new events occur. Host IPS provides fine-grained control because it can monitor all system and API calls and block those that might result in malicious activity. Similar to a network IPS system, additional rule tuning will be necessary from time to time as applications, business, and policy requirements change. Tip: Often when people are scanning logs, they become jaded by the repetition and miss specifics that would trigger a different rule decision. During extensive reviews, take occasional breaks and come back fresh. Ongoing maintenance of a Host IPS deployment includes monitoring, analyzing, and reacting to activities; changing and updating policies; and performing system tasks, such as setting up user permissions, server tasks, notifications, and content updating. These activities need to be budgeted for at an operational level to maintain the health and effectiveness of the IPS functions. 11

12 Begin tuning to improve protection and enable legitimate business operations For the above list of triggered events, you should now work to: Elevate protection for logged events that should be blocked Eliminate false positives based on legitimate business activities A client can be told to react in one of three ways: Ignore No reaction; the event is not logged, and the process is not prevented Use epo dashboards to monitor events and trends. After a few days, review logs Your accumulating event logs will help you refine policies to balance protection against freedom of access to information and applications. This balance usually differs for each user type. At this stage you will tune policies manually, through epo. Later, we discuss automatic policy generation using adaptive mode. Start by analyzing the logs. Within epo, look at the Events tab of the Host IPS tab under Reporting. You can drill down to the details of an event, such as which process triggered the event, when the event was generated, and which client generated the event. You are looking for red flags, such as spurious false positives or high-severity triggered signatures. Check that processes and services are correct. Applications you expect to run should be running, while applications you don t expect to see should not appear. If you see logged events based on legitimate activities, most common with internally-developed applications, these false positives can be resolved in the next step. Tip: It is fairly common for events to be generated and blocked with no visible effect on the end user or the operation of the application. For example, VMware envelopes and Adobe applications frequently exhibit this behavior. It is safe to ignore these events if you can confirm that the user experience is unchanged. You may be closing a loophole, such as a cross-site scripting vulnerability, that might otherwise be exploited. Log The event is logged, but the process is not prevented Prevent The event is logged, and the process is prevented Tip: Keep a browser window or tab open to the IPS Events section of the epo 4.0 console and use a separate window to manage the IPS product. You won t lose your spot in the system tree or in the policy when you flip back and forth. Tune reaction rules First, for those systems that have been monitoring in log mode, you should invoke prevent mode for any Severity-1 signatures. Create exceptions Next, identify events that flag legitimate behavior that should be allowed, or perhaps allowed and logged. You can reduce these false positives by creating exception rules and trusted applications, or by simply adjusting the reaction responses. Edit exception rules to manage behavior. 12

13 Create exception rules to override a security policy in specific circumstances. You can set a reaction response to ignore and events will no longer be logged. For example, though a policy might deem certain script processing to be illegal behavior, some systems in your engineering groups need to run scripts. Create exceptions for the engineering systems so they can function normally, while the policy continues to prevent scripts on other systems. Make these exceptions part of a server-mandated policy to cover only engineering. Exceptions enable you to reduce false-positive alerts and minimize needless and irrelevant data flowing to the console. By reducing the noise, you will more readily identify important events in your daily monitoring. Tip: Make the exception just generic enough that it will work on all similar systems under the same or similar circumstances. Create trusted applications Trusted applications are application processes that are always permissible. Trusted applications vary by usage profile. You might require certain software applications for normal business in some areas of the company, but not in others. For example, you might permit instant messaging in your technical support organization, but prevent its use in your finance department. You would establish the application as trusted on the systems in technical support to allow this use. Refer to Configuring a Trusted Applications Policy in the product guide for more details. Use queries to obtain data about a particular item and filter the data for specific subsets of that data: for example, highlevel events reported by particular clients for a specified time period. Look for signatures that are triggered most often. Are these day-to-day legitimate business functions that should be allowed? Adjust the severity level to a lower level for these signatures. Some desktop exceptions prove to be erroneous behaviors of legitimate applications, and you do not need to permit these behaviors. Validate that the user application functions correctly and continue blocking. Finally, the qualitative factor: Have you received any user complaints? You should talk directly with users to validate that their applications are operating appropriately. As you make decisions about tuning during the pilot, you follow this process: Edit policies Use epo to edit and create policies and reactions Apply rules selectively Use epo to apply the rules to the target systems (not automatic) Activate the changes When you change Host IPS policies in the epo console, the changes take effect on the managed systems at the next agent-server communication. By default, this interval occurs once every 60 minutes. To enforce policies immediately, you can send an agent wake-up call from the epo console. Test your changes Re-validate operational success for these changes, including compatibility with business systems (allowing legitimate activity). Look to see that IPS network traffic is minimized and that you are reducing the false positives you were targeting. Apply rules more broadly If the new rules work, apply them to relevant systems Continue daily monitoring Refer to Working with IPS Rules Policies, Working with IPS Exceptions, and Managing IPS Events for specific instructions on tuning policies. Configure dashboards and reports Now that you have imposed more order and accuracy on your events, you can use epo to improve organization and communication of IPS information. If you are using epo v4, configure epo dashboards for a quick overview of ongoing policy compliance, event trends, query results, and issues. Save unique dashboards to reflect daily monitoring, weekly reviews, and any management reports. Configure notifications to alert specific individuals when particular events occur. For example, a notification can be sent when a high-severity event triggers on a particular server. Schedule reports to run automatically and be sent to appropriate parties as an message See Management of Information and Notifications for Host IPS Events for more details. 13

14 Wait and watch Monitor events daily for another two weeks or more, checking for help desk calls, anomalies, and false positives. With our relatively conservative rollout strategy, there should not be many support calls or issues, so there should not be many adjustments. Disable escape hatches Disable the workarounds below. This step helps prevent users and malware from circumventing IPS protections. Delegate to the end user a specific ability to disable modules Allow end users to completely remove Host IPS if necessary Step 5 (Optional): Activate Adaptive Mode Meanwhile, your more complex and custom systems have probably been in log mode. Once you have completed a business cycle of logging, you can begin to implement welltargeted rules to create custom policy sets for these systems. These policies can be defined manually, but adaptive mode provides a powerful tool for creating IPS rules based on host activity, without administrator action. As an application is used, a rule will be created to allow each action. Adaptive mode triggers no IPS events and blocks no activity, except for malicious exploits (high signatures). Exceptions that trigger rules will be logged by epo as IPS Client Rules, however, so that you can monitor progress. By setting representative hosts in adaptive mode during the pilot, you can create a tuning configuration for each usage profile or application. IPS then allows you to take any, all, or none of the client rules and convert them to server-mandated policies. When you finish tuning, turn off adaptive mode to tighten the system s intrusion prevention. (In addition to adaptive mode, the firewall and application blocking functions have a learn mode, which requires the administrator or end user to approve rules before they are implemented.) Note that adaptive mode blocks all high-severity alerts by default. If you have only been monitoring to this point, be alert in case this new enforcement affects system behavior, especially for home-grown applications. Use adaptive mode to manage both medium- and highseverity signatures. This combination gives you a good overview of activity without too much noise. Adaptive mode creates exception rules very efficiently. However, it s unlikely that all activities on a given system should be allowed, or you would not be considering new protections. For this reason, you should use adaptive mode for a limited time, you must closely review each rule created (there s only one instance of each rule), and you must de-activate unacceptable rules that adaptive mode creates. When you activate adaptive mode, choose the policy option to Retain Client Rules. Otherwise, the new rules will be deleted at each policy enforcement interval and will need to be relearned. Eventually, when you elect to turn off adaptive mode and move to enforcement, you ll want to turn off Retain Client Rules and eliminate any rule that is not asserted by an epo-delivered policy. The sequence should be: 1. Activate adaptive mode for a specific period (at least a week and up to 30 days) 2. Evaluate exceptions and adaptive rules 3. Deactivate inappropriate rules 4. On the IPS Client Rules tab, move legitimate rules directly to a policy for application to other clients 5. Deactivate adaptive mode 6. Turn off Retain Client Rules if you ve set this option Logging mode helped you understand the frequency of activities. Correspondingly, adaptive mode tells you the full range and type of activities. These two tools used together provide a good functional baseline for your organization s legitimate business activities. You should expect, though, that there will be irregular activities that won t be captured during the pilot cycle, so be prepared to review exceptions and manually create rules on occasion. A user might run a homegrown application once every four months, for example, and miss both the logging and the adaptive mode cycles. 14

15 Important: Adaptive mode allows both legitimate and inappropriate activities. Rules that accept these activities will be created without administrator approval. Only one exception event is logged per rule created, so the same activities go undocumented after the rule is created. You receive only one notice, so you must review and respond diligently in order to prevent unacceptable rules. Best practices with adaptive mode For maximum protection, you can ensure in advance that some signatures are never overridden. Just edit the rules for the signature to disable the Allow Client Rules options. Run clients in adaptive or learn mode for at least a week to encounter all normal activity. Choose times of scheduled activity, such as backups or script processing. As with logging, you can track client exceptions in the epo console, viewing them in regular, filtered, and aggregated views Use the automatically created client rules for each exception to define new, more detailed policies, or add the new rules to existing policies, then apply the updated policies to other clients When you turn on adaptive mode, select the policy option to Retain Client Rules. If you don t, rules will be deleted after each policy enforcement interval. Use adaptive mode for a concrete period during which you can commit to reviewing the exceptions and rules that are created. Deactivate adaptive mode if you cannot review the rules to avoid allowing risky activities. Adaptive mode helps when you need to create rules for a new application. Turn on adaptive mode briefly to exercise the application, and then promote appropriate rules. Tip: Remember to deactivate adaptive mode, so no rules will be created without your knowledge. Please refer to Working with IPS Policies or contact a McAfee partner or service professional for detailed assistance with fine-tuning policies and using adaptive mode. Step 6: Heightened Protection and Advanced Tuning Now that you have established and tuned baseline responses to activities, you can start to increase levels of protection and enforcement. These tuning steps can be performed in the context of day-to-day monitoring, or you may choose to repeat the formal iterative steps of the pilot. After each step, wait at least two weeks before considering additional changes. This time ensures systems are working correctly at their existing levels of protection. Move standardized desktops from basic protection to enhanced protection, by way of prepare for enhanced protection The enhanced protection level will prevent high- and medium-severity level signatures and ignore the rest. By using prepare for enhanced protection, you will take the interim step of logging the medium-severity levels first. As we have discussed with servers and power-user desktops, logging provides detailed knowledge of which activities will be affected when you raise the protection level, guiding accurate policy management and limiting surprises. When you are satisfied that business will continue without disruption, move settings to enhanced protection. Repeat this loop for the other systems in your network. Maximum protection suits the most dedicated and hardened operating environments. Since maximum protection blocks even low-level signatures, it should be deployed very judiciously after extensive testing. Again, use prepare for maximum protection as a proving ground to discover the impact of changes prior to activating maximum protection. Extremely conservative organizations can roll out each change in protection level as its own pilot, following the iterative steps we ve discussed. Remember to enable and disable escape hatches and adaptive mode before and after the testing cycles that validate changes. Continue tuning Review exceptions and any issues that emerge. Manage these as discussed in the initial tuning step. Monitor service desk calls and user comments for any complaints or business issues raised by blocked access, false positives, or new application behavior. These issues should be minimal, but there are always new requirements. 15

McAfee Host Intrusion Prevention 8.0 Installation Guide

McAfee Host Intrusion Prevention 8.0 Installation Guide McAfee Host Intrusion Prevention 8.0 Installation Guide COPYRIGHT Copyright 2010 McAfee, Inc. All Rights Reserved. No part of this publication may be reproduced, transmitted, transcribed, stored in a retrieval

More information

SANS Top 20 Critical Controls for Effective Cyber Defense

SANS Top 20 Critical Controls for Effective Cyber Defense WHITEPAPER SANS Top 20 Critical Controls for Cyber Defense SANS Top 20 Critical Controls for Effective Cyber Defense JANUARY 2014 SANS Top 20 Critical Controls for Effective Cyber Defense Summary In a

More information

Cisco IPS Tuning Overview

Cisco IPS Tuning Overview Cisco IPS Tuning Overview Overview Increasingly sophisticated attacks on business networks can impede business productivity, obstruct access to applications and resources, and significantly disrupt communications.

More information

Symantec Endpoint Protection 11.0 Network Threat Protection (Firewall) Overview and Best Practices White Paper

Symantec Endpoint Protection 11.0 Network Threat Protection (Firewall) Overview and Best Practices White Paper Symantec Endpoint Protection 11.0 Network Threat Protection (Firewall) Overview and Best Practices White Paper Details: Introduction When computers in a private network connect to the Internet, they physically

More information

McAfee Host Intrusion Prevention 8.0 Product Guide for use with epolicy Orchestrator 4.5

McAfee Host Intrusion Prevention 8.0 Product Guide for use with epolicy Orchestrator 4.5 McAfee Host Intrusion Prevention 8.0 Product Guide for use with epolicy Orchestrator 4.5 COPYRIGHT Copyright 2010 McAfee, Inc. All Rights Reserved. No part of this publication may be reproduced, transmitted,

More information

IBM Security QRadar Vulnerability Manager Version 7.2.1. User Guide

IBM Security QRadar Vulnerability Manager Version 7.2.1. User Guide IBM Security QRadar Vulnerability Manager Version 7.2.1 User Guide Note Before using this information and the product that it supports, read the information in Notices on page 61. Copyright IBM Corporation

More information

Architecture Overview

Architecture Overview Architecture Overview Design Fundamentals The networks discussed in this paper have some common design fundamentals, including segmentation into modules, which enables network traffic to be isolated and

More information

Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work

Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work Security concerns and dangers come both from internal means as well as external. In order to enhance your security posture

More information

Information Technology Solutions

Information Technology Solutions Managed Services Information Technology Solutions A TBG Security Professional Services Offering LET TBG MANAGE YOUR INFRASTRUCTURE WITH CONFIDENCE: TBG S INTEGRATED IT AUTOMATION FRAMEWORK PROVIDES: Computer

More information

Detecting rogue systems

Detecting rogue systems Product Guide Revision A McAfee Rogue System Detection 4.7.1 For use with epolicy Orchestrator 4.6.3-5.0.0 Software Detecting rogue systems Unprotected systems, referred to as rogue systems, are often

More information

IBM Security QRadar Vulnerability Manager Version 7.2.6. User Guide IBM

IBM Security QRadar Vulnerability Manager Version 7.2.6. User Guide IBM IBM Security QRadar Vulnerability Manager Version 7.2.6 User Guide IBM Note Before using this information and the product that it supports, read the information in Notices on page 91. Product information

More information

Data Center Connector for vsphere 3.0.0

Data Center Connector for vsphere 3.0.0 Product Guide Data Center Connector for vsphere 3.0.0 For use with epolicy Orchestrator 4.6.0, 5.0.0 Software COPYRIGHT Copyright 2013 McAfee, Inc. Do not copy without permission. TRADEMARK ATTRIBUTIONS

More information

Business white paper. Missioncritical. defense. Creating a coordinated response to application security attacks

Business white paper. Missioncritical. defense. Creating a coordinated response to application security attacks Business white paper Missioncritical defense Creating a coordinated response to application security attacks Table of contents 3 Your business is under persistent attack 4 Respond to those attacks seamlessly

More information

Preempting Business Risk with RSA SIEM and CORE Security Predictive Security Intelligence Solutions

Preempting Business Risk with RSA SIEM and CORE Security Predictive Security Intelligence Solutions Preempting Business Risk with RSA SIEM and CORE Security Predictive Security Intelligence Solutions CORE Security +1 617.399-6980 info@coresecurity.com www.coresecurity.com blog.coresecurity.com Preempting

More information

McAfee Web Gateway Administration Intel Security Education Services Administration Course Training

McAfee Web Gateway Administration Intel Security Education Services Administration Course Training McAfee Web Gateway Administration Intel Security Education Services Administration Course Training The McAfee Web Gateway Administration course from Education Services provides an in-depth introduction

More information

LOG INTELLIGENCE FOR SECURITY AND COMPLIANCE

LOG INTELLIGENCE FOR SECURITY AND COMPLIANCE PRODUCT BRIEF uugiven today s environment of sophisticated security threats, big data security intelligence solutions and regulatory compliance demands, the need for a log intelligence solution has become

More information

McAfee VirusScan and epolicy Orchestrator Administration Course

McAfee VirusScan and epolicy Orchestrator Administration Course McAfee VirusScan and epolicy Orchestrator Administration Course Intel Security Education Services Administration Course Training The McAfee VirusScan and epolicy Orchestrator Administration course from

More information

CA Vulnerability Manager r8.3

CA Vulnerability Manager r8.3 PRODUCT BRIEF: CA VULNERABILITY MANAGER CA Vulnerability Manager r8.3 CA VULNERABILITY MANAGER PROTECTS ENTERPRISE SYSTEMS AND BUSINESS OPERATIONS BY IDENTIFYING VULNERABILITIES, LINKING THEM TO CRITICAL

More information

Technology Blueprint. Protect Your VoIP/SIP Servers. Insulating your voice network and its servers from attacks and disruption

Technology Blueprint. Protect Your VoIP/SIP Servers. Insulating your voice network and its servers from attacks and disruption Technology Blueprint Protect Your VoIP/SIP Servers Insulating your voice network and its servers from attacks and disruption LEVEL 1 2 3 4 5 SECURITY CONNECTED REFERENCE ARCHITECTURE LEVEL 1 2 4 5 3 Security

More information

Technology Blueprint. Assess Your Vulnerabilities. Maintain a continuous understanding of assets and manage vulnerabilities in real time

Technology Blueprint. Assess Your Vulnerabilities. Maintain a continuous understanding of assets and manage vulnerabilities in real time Technology Blueprint Assess Your Vulnerabilities Maintain a continuous understanding of assets and manage vulnerabilities in real time LEVEL 1 2 3 4 5 SECURITY CONNECTED REFERENCE ARCHITECTURE LEVEL 1

More information

How To Protect Your Network From Intrusions From A Malicious Computer (Malware) With A Microsoft Network Security Platform)

How To Protect Your Network From Intrusions From A Malicious Computer (Malware) With A Microsoft Network Security Platform) McAfee Security: Intrusion Prevention System REV: 0.1.1 (July 2011) 1 Contents 1. McAfee Network Security Platform...3 2. McAfee Host Intrusion Prevention for Server...4 2.1 Network IPS...4 2.2 Workload

More information

McAfee Application Control / Change Control Administration Intel Security Education Services Administration Course

McAfee Application Control / Change Control Administration Intel Security Education Services Administration Course McAfee Application Control / Change Control Administration Intel Security Education Services Administration Course The McAfee University Application Control / Change Control Administration course enables

More information

End-user Security Analytics Strengthens Protection with ArcSight

End-user Security Analytics Strengthens Protection with ArcSight Case Study for XY Bank End-user Security Analytics Strengthens Protection with ArcSight INTRODUCTION Detect and respond to advanced persistent threats (APT) in real-time with Nexthink End-user Security

More information

Data Management Policies. Sage ERP Online

Data Management Policies. Sage ERP Online Sage ERP Online Sage ERP Online Table of Contents 1.0 Server Backup and Restore Policy... 3 1.1 Objectives... 3 1.2 Scope... 3 1.3 Responsibilities... 3 1.4 Policy... 4 1.5 Policy Violation... 5 1.6 Communication...

More information

Ovation Security Center Data Sheet

Ovation Security Center Data Sheet Features Scans for vulnerabilities Discovers assets Deploys security patches transparently Allows only white-listed applications to run in workstations Provides virus protection for Ovation Windows workstations

More information

Executive Summary Program Highlights for FY2009/2010 Mission Statement Authority State Law: University Policy:

Executive Summary Program Highlights for FY2009/2010 Mission Statement Authority State Law: University Policy: Executive Summary Texas state law requires that each state agency, including Institutions of Higher Education, have in place an Program (ISP) that is approved by the head of the institution. 1 Governance

More information

McAfee DAT Reputation Implementation Guide. Version 1.0 for Enterprise

McAfee DAT Reputation Implementation Guide. Version 1.0 for Enterprise McAfee DAT Reputation Implementation Guide Version 1.0 for Enterprise McAfee DAT Reputation... 2 What is McAfee DAT Reputation?... 2 Rollout phases: Elective Download, AutoUpdate & AutoEnable... 3 DAT

More information

Driving Company Security is Challenging. Centralized Management Makes it Simple.

Driving Company Security is Challenging. Centralized Management Makes it Simple. Driving Company Security is Challenging. Centralized Management Makes it Simple. Overview - P3 Security Threats, Downtime and High Costs - P3 Threats to Company Security and Profitability - P4 A Revolutionary

More information

Vulnerability Management

Vulnerability Management Vulnerability Management Buyer s Guide Buyer s Guide 01 Introduction 02 Key Components 03 Other Considerations About Rapid7 01 INTRODUCTION Exploiting weaknesses in browsers, operating systems and other

More information

Streamlining Web and Email Security

Streamlining Web and Email Security How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Streamlining Web and Email Security sponsored by Introduction to Realtime Publishers by Don Jones, Series Editor

More information

IBM. Vulnerability scanning and best practices

IBM. Vulnerability scanning and best practices IBM Vulnerability scanning and best practices ii Vulnerability scanning and best practices Contents Vulnerability scanning strategy and best practices.............. 1 Scan types............... 2 Scan duration

More information

Lumension Endpoint Management and Security Suite. L.E.M.S.S. AntiVirus v8.2. Migration Guide & Frequently Asked Questions

Lumension Endpoint Management and Security Suite. L.E.M.S.S. AntiVirus v8.2. Migration Guide & Frequently Asked Questions Lumension Endpoint Management and Security Suite L.E.M.S.S. AntiVirus v8.2 Migration Guide & Frequently Asked Questions [FOR INTERNAL USE ONLY - DO NOT DISTRIBUTE] Copyright 2015, Lumension Introduction

More information

Reduce Your Virus Exposure with Active Virus Protection

Reduce Your Virus Exposure with Active Virus Protection Reduce Your Virus Exposure with Active Virus Protection Executive Summary Viruses are the leading Internet security threat facing businesses of all sizes. Viruses spread faster and cause more damage than

More information

Cisco Advanced Malware Protection for Endpoints

Cisco Advanced Malware Protection for Endpoints Data Sheet Cisco Advanced Malware Protection for Endpoints Product Overview With today s sophisticated malware, you have to protect endpoints before, during, and after attacks. Cisco Advanced Malware Protection

More information

How To Manage Security On A Networked Computer System

How To Manage Security On A Networked Computer System Unified Security Reduce the Cost of Compliance Introduction In an effort to achieve a consistent and reliable security program, many organizations have adopted the standard as a key compliance strategy

More information

Things To Do After You ve Been Hacked

Things To Do After You ve Been Hacked Problem: You ve been hacked! Now what? Solution: Proactive, automated incident response from inside the network Things To Do After You ve Been Hacked Tube web share It only takes one click to compromise

More information

Endpoint Security for DeltaV Systems

Endpoint Security for DeltaV Systems DeltaV Systems Service Data Sheet Endpoint Security for DeltaV Systems Essential protection that consolidates endpoint and data security. Reduces the time and effort spent deploying and managing security

More information

McAfee Endpoint Security 10.0.0 Software

McAfee Endpoint Security 10.0.0 Software Installation Guide McAfee Endpoint Security 10.0.0 Software For use with epolicy Orchestrator 5.1.1 5.2.0 software and the McAfee SecurityCenter COPYRIGHT Copyright 2014 McAfee, Inc. Do not copy without

More information

Cisco Advanced Malware Protection

Cisco Advanced Malware Protection Solution Overview Cisco Advanced Malware Protection Breach Prevention, Detection, Response, and Remediation for the Real World BENEFITS Gain unmatched global threat intelligence to strengthen front-line

More information

What Do You Mean My Cloud Data Isn t Secure?

What Do You Mean My Cloud Data Isn t Secure? Kaseya White Paper What Do You Mean My Cloud Data Isn t Secure? Understanding Your Level of Data Protection www.kaseya.com As today s businesses transition more critical applications to the cloud, there

More information

FISMA / NIST 800-53 REVISION 3 COMPLIANCE

FISMA / NIST 800-53 REVISION 3 COMPLIANCE Mandated by the Federal Information Security Management Act (FISMA) of 2002, the National Institute of Standards and Technology (NIST) created special publication 800-53 to provide guidelines on security

More information

AN OVERVIEW OF VULNERABILITY SCANNERS

AN OVERVIEW OF VULNERABILITY SCANNERS AN OVERVIEW OF VULNERABILITY SCANNERS February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole

More information

Managed Intrusion, Detection, & Prevention Services (MIDPS) Why E-mail Sorting Solutions? Why ProtectPoint?

Managed Intrusion, Detection, & Prevention Services (MIDPS) Why E-mail Sorting Solutions? Why ProtectPoint? Managed Intrusion, Detection, & Prevention Services (MIDPS) Why E-mail Sorting Solutions? Why ProtectPoint? Why? Focused on Managed Intrusion Security Superior-Architected Hardened Technology Security

More information

Trend Micro. Advanced Security Built for the Cloud

Trend Micro. Advanced Security Built for the Cloud datasheet Trend Micro deep security as a service Advanced Security Built for the Cloud Organizations are embracing the economic and operational benefits of cloud computing, turning to leading cloud providers

More information

LogRhythm and PCI Compliance

LogRhythm and PCI Compliance LogRhythm and PCI Compliance The Payment Card Industry (PCI) Data Security Standard (DSS) was developed to encourage and enhance cardholder data security and facilitate the broad adoption of consistent

More information

Network Instruments white paper

Network Instruments white paper Network Instruments white paper USING A NETWORK ANALYZER AS A SECURITY TOOL Network Analyzers are designed to watch the network, identify issues and alert administrators of problem scenarios. These features

More information

Malwarebytes Enterprise Edition Best Practices Guide Version 1.3 21 March 2014

Malwarebytes Enterprise Edition Best Practices Guide Version 1.3 21 March 2014 Malwarebytes Enterprise Edition Best Practices Guide Version 1.3 21 March 2014 Notices Malwarebytes products and related documentation are provided under a license agreement containing restrictions on

More information

ESET Endpoint Security 6 ESET Endpoint Antivirus 6 for Windows

ESET Endpoint Security 6 ESET Endpoint Antivirus 6 for Windows ESET Endpoint Security 6 ESET Endpoint Antivirus 6 for Windows Products Details ESET Endpoint Security 6 protects company devices against most current threats. It proactively looks for suspicious activity

More information

Northwestern University Dell Kace Patch Management

Northwestern University Dell Kace Patch Management Northwestern University Dell Kace Patch Management Desktop Patch Management Best Practices Table of Contents: 1. Audience 2. Definition 3. Patch Approaches 4. Guidelines for Review, Test, and Deploy 5.

More information

Windows Operating Systems. Basic Security

Windows Operating Systems. Basic Security Windows Operating Systems Basic Security Objectives Explain Windows Operating System (OS) common configurations Recognize OS related threats Apply major steps in securing the OS Windows Operating System

More information

GFI White Paper PCI-DSS compliance and GFI Software products

GFI White Paper PCI-DSS compliance and GFI Software products White Paper PCI-DSS compliance and Software products The Payment Card Industry Data Standard () compliance is a set of specific security standards developed by the payment brands* to help promote the adoption

More information

McAfee Server Security

McAfee Server Security Security Secure server workloads with low performance impact and integrated management efficiency. Suppose you had to choose between securing all the servers in your data center physical and virtual or

More information

Lumension Endpoint Management and Security Suite

Lumension Endpoint Management and Security Suite Lumension Endpoint Management and Security Suite Patch and Remediation Module Evaluation Guide July 2012 Version 1.1 Copyright 2009, Lumension L.E.M.S.S:LPR - Table of Contents Introduction... 3 Module

More information

For more information on SQL injection, please refer to the Visa Data Security Alert, SQL Injection Attacks, available at www.visa.

For more information on SQL injection, please refer to the Visa Data Security Alert, SQL Injection Attacks, available at www.visa. Global Partner Management Notice Subject: Visa Data Security Alert Malicious Software and Internet Protocol Addresses Dated: April 10, 2009 Announcement: The protection of account information is a responsibility

More information

Desktop and Laptop Security Policy

Desktop and Laptop Security Policy Desktop and Laptop Security Policy Appendix A Examples of Desktop and Laptop standards and guidelines 1. Implement anti-virus software An anti-virus program is necessary to protect your computer from malicious

More information

IBM Software InfoSphere Guardium. Planning a data security and auditing deployment for Hadoop

IBM Software InfoSphere Guardium. Planning a data security and auditing deployment for Hadoop Planning a data security and auditing deployment for Hadoop 2 1 2 3 4 5 6 Introduction Architecture Plan Implement Operationalize Conclusion Key requirements for detecting data breaches and addressing

More information

How To Buy Nitro Security

How To Buy Nitro Security McAfee Acquires NitroSecurity McAfee announced that it has closed the acquisition of privately owned NitroSecurity. 1. Who is NitroSecurity? What do they do? NitroSecurity develops high-performance security

More information

Integrated Protection for Systems. João Batista Joao_batista@mcafee.com Territory Manager

Integrated Protection for Systems. João Batista Joao_batista@mcafee.com Territory Manager Integrated Protection for Systems João Batista Joao_batista@mcafee.com Territory Manager 2 McAfee Overview Proven Expertise And what it means to you Proof of Expertise Impact of Expertise 1 17 100 300

More information

Reporting and Incident Management for Firewalls

Reporting and Incident Management for Firewalls Reporting and Incident Management for Firewalls The keys to unlocking your firewall s secrets Contents White Paper November 8, 2001 The Role Of The Firewall In Network Security... 2 Firewall Activity Reporting

More information

When your users take devices outside the corporate environment, these web security policies and defenses within your network no longer work.

When your users take devices outside the corporate environment, these web security policies and defenses within your network no longer work. Deployment Guide Revision C McAfee Web Protection Hybrid Introduction Web Protection provides the licenses and software for you to deploy Web Gateway, SaaS Web Protection, or a hybrid deployment using

More information

Contents. McAfee Internet Security 3

Contents. McAfee Internet Security 3 User Guide i Contents McAfee Internet Security 3 McAfee SecurityCenter... 5 SecurityCenter features... 6 Using SecurityCenter... 7 Fixing or ignoring protection problems... 16 Working with alerts... 21

More information

SELECTING THE RIGHT HOST INTRUSION PREVENTION SYSTEM:

SELECTING THE RIGHT HOST INTRUSION PREVENTION SYSTEM: SELECTING THE RIGHT HOST INTRUSION PREVENTION SYSTEM: 12 Key Questions to Ask Executive Summary Host Intrusion Prevention Systems (HIPS) complement perimeter defenses, and play a vital role in protecting

More information

Sample Vulnerability Management Policy

Sample Vulnerability Management Policy Sample Internal Procedures and Policy Guidelines February 2015 Document Control Title: Document Control Number: 1.0.0 Initial Release: Last Updated: February 2015, Manager IT Security February 2015, Director

More information

10 Hidden IT Risks That Might Threaten Your Law Firm

10 Hidden IT Risks That Might Threaten Your Law Firm (Plus 1 Fast Way to Find Them) Your law firm depends on intelligence. But can you count on your technology? You may not be in the intelligence technology business, but it s probably impossible to imagine

More information

Ovation Security Center Data Sheet

Ovation Security Center Data Sheet Features Scans for vulnerabilities Discovers assets Deploys security patches easily Allows only white-listed applications in workstations to run Provides virus protection for Ovation Windows stations Aggregates,

More information

Boston University Security Awareness. What you need to know to keep information safe and secure

Boston University Security Awareness. What you need to know to keep information safe and secure What you need to know to keep information safe and secure Introduction Welcome to Boston University s Security Awareness training. Depending on your reading speed, this presentation will take approximately

More information

Feedback Ferret. Security Incident Response Plan

Feedback Ferret. Security Incident Response Plan Feedback Ferret Security Incident Response Plan Document Reference Feedback Ferret Security Incident Response Plan Version 3.0 Date Created June 2013 Effective From 20 June 2013 Issued By Feedback Ferret

More information

IBM Security QRadar Vulnerability Manager

IBM Security QRadar Vulnerability Manager IBM Security QRadar Vulnerability Manager Improve security and compliance by prioritizing security gaps for resolution Highlights Help prevent security breaches by discovering and highlighting high-risk

More information

AlienVault. Unified Security Management (USM) 5.x Policy Management Fundamentals

AlienVault. Unified Security Management (USM) 5.x Policy Management Fundamentals AlienVault Unified Security Management (USM) 5.x Policy Management Fundamentals USM 5.x Policy Management Fundamentals Copyright 2015 AlienVault, Inc. All rights reserved. The AlienVault Logo, AlienVault,

More information

Protecting Your Organisation from Targeted Cyber Intrusion

Protecting Your Organisation from Targeted Cyber Intrusion Protecting Your Organisation from Targeted Cyber Intrusion How the 35 mitigations against targeted cyber intrusion published by Defence Signals Directorate can be implemented on the Microsoft technology

More information

Nessus and Antivirus. January 31, 2014 (Revision 4)

Nessus and Antivirus. January 31, 2014 (Revision 4) Nessus and Antivirus January 31, 2014 (Revision 4) Table of Contents Introduction... 3 Standards and Conventions... 3 Overview... 3 A Note on SCAP Audits... 4 Microsoft Windows Defender... 4 Kaspersky

More information

The Nexpose Expert System

The Nexpose Expert System Technical Paper The Nexpose Expert System Using an Expert System for Deeper Vulnerability Scanning Executive Summary This paper explains how Rapid7 Nexpose uses an expert system to achieve better results

More information

McAfee Network Security Platform Administration Course

McAfee Network Security Platform Administration Course McAfee Network Security Platform Administration Course Intel Security Education Services Administration Course The McAfee Network Security Platform Administration course from McAfee Education Services

More information

A Decision Maker s Guide to Securing an IT Infrastructure

A Decision Maker s Guide to Securing an IT Infrastructure A Decision Maker s Guide to Securing an IT Infrastructure A Rackspace White Paper Spring 2010 Summary With so many malicious attacks taking place now, securing an IT infrastructure is vital. The purpose

More information

What a Vulnerability Assessment Scanner Can t Tell You. Leveraging Network Context to Prioritize Remediation Efforts and Identify Options

What a Vulnerability Assessment Scanner Can t Tell You. Leveraging Network Context to Prioritize Remediation Efforts and Identify Options White paper What a Vulnerability Assessment Scanner Can t Tell You Leveraging Network Context to Prioritize Remediation Efforts and Identify Options november 2011 WHITE PAPER RedSeal Networks, Inc. 3965

More information

Managing Vulnerabilities for PCI Compliance White Paper. Christopher S. Harper Managing Director, Agio Security Services

Managing Vulnerabilities for PCI Compliance White Paper. Christopher S. Harper Managing Director, Agio Security Services Managing Vulnerabilities for PCI Compliance White Paper Christopher S. Harper Managing Director, Agio Security Services PCI STRATEGY Settling on a PCI vulnerability management strategy is sometimes a difficult

More information

How To Protect Your Cloud From Attack

How To Protect Your Cloud From Attack A Trend Micro White Paper August 2015 Trend Micro Cloud Protection Security for Your Unique Cloud Infrastructure Contents Introduction...3 Private Cloud...4 VM-Level Security...4 Agentless Security to

More information

McAfee VirusScan Enterprise for Linux 1.7.0 Software

McAfee VirusScan Enterprise for Linux 1.7.0 Software Configuration Guide McAfee VirusScan Enterprise for Linux 1.7.0 Software For use with epolicy Orchestrator 4.5.0 and 4.6.0 COPYRIGHT Copyright 2011 McAfee, Inc. All Rights Reserved. No part of this publication

More information

IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE

IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE Solution Brief SUMMARY New security threats demand a new approach to security management. Security teams need a security analytics architecture that can handle

More information

A Database Security Management White Paper: Securing the Information Business Relies On. November 2004

A Database Security Management White Paper: Securing the Information Business Relies On. November 2004 A Database Security Management White Paper: Securing the Information Business Relies On November 2004 IPLocks, Inc. 441-A W. Trimble Road, San Jose, CA 95131 USA A Database Security Management White Paper:

More information

Microsoft IT Increases Security and Streamlines Antimalware Management by Using Microsoft Forefront Endpoint. Protection 2010.

Microsoft IT Increases Security and Streamlines Antimalware Management by Using Microsoft Forefront Endpoint. Protection 2010. Situation Microsoft IT had limited monitoring and reporting functionality with its existing antimalware system. Although the system could scan for malware, there was no reporting capability or configurable

More information

What is Penetration Testing?

What is Penetration Testing? White Paper What is Penetration Testing? An Introduction for IT Managers What Is Penetration Testing? Penetration testing is the process of identifying security gaps in your IT infrastructure by mimicking

More information

CALNET 3 Category 7 Network Based Management Security. Table of Contents

CALNET 3 Category 7 Network Based Management Security. Table of Contents State of California IFB STPD 12-001-B CALNET 3 Category 7 Network Based Security Table of Contents 7.2.1.4.a DDoS Detection and Mitigation Features... 1 7.2.2.3 Email Monitoring Service Features... 2 7.2.3.2

More information

Best Practices for Deploying Behavior Monitoring and Device Control

Best Practices for Deploying Behavior Monitoring and Device Control Best Practices for Deploying Behavior Monitoring and Device Control 1 Contents Overview... 3 Behavior Monitoring Overview... 3 Malware Behavior Blocking... 3 Event Monitoring... 4 Enabling Behavior Monitoring...

More information

Desktop Activity Intelligence

Desktop Activity Intelligence Desktop Activity Intelligence Table of Contents Cicero Discovery Delivers Activity Intelligence... 1 Cicero Discovery Modules... 1 System Monitor... 2 Session Monitor... 3 Activity Monitor... 3 Business

More information

Enterprise-Grade Security from the Cloud

Enterprise-Grade Security from the Cloud Datasheet Website Security Enterprise-Grade Security from the Cloud Unmatched web application security experience, enhanced by real-time big data analytics, enables Incapsula to provide best-of-breed security

More information

Trend Micro OfficeScan 11.0. Best Practice Guide for Malware

Trend Micro OfficeScan 11.0. Best Practice Guide for Malware Trend Micro OfficeScan 11.0 Best Practice Guide for Malware Information in this document is subject to change without notice. The names of companies, products, people, characters, and/or data mentioned

More information

Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks

Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks Intrusion Detection and Cyber Security Monitoring of SCADA and DCS Networks Dale Peterson Director, Network Security Practice Digital Bond, Inc. 1580 Sawgrass Corporate Parkway, Suite 130 Sunrise, FL 33323

More information

HoneyBOT User Guide A Windows based honeypot solution

HoneyBOT User Guide A Windows based honeypot solution HoneyBOT User Guide A Windows based honeypot solution Visit our website at http://www.atomicsoftwaresolutions.com/ Table of Contents What is a Honeypot?...2 How HoneyBOT Works...2 Secure the HoneyBOT Computer...3

More information

McAfee Database Security. Dan Sarel, VP Database Security Products

McAfee Database Security. Dan Sarel, VP Database Security Products McAfee Database Security Dan Sarel, VP Database Security Products Agenda Databases why are they so frail and why most customers Do very little about it? Databases more about the security problem Introducing

More information

Smarter Balanced Assessment Consortium. Recommendation

Smarter Balanced Assessment Consortium. Recommendation Smarter Balanced Assessment Consortium Recommendation Smarter Balanced Quality Assurance Approach Recommendation for the Smarter Balanced Assessment Consortium 20 July 2012 Summary When this document was

More information

SOUTHERN POLYTECHNIC STATE UNIVERSITY. Snort and Wireshark. IT-6873 Lab Manual Exercises. Lucas Varner and Trevor Lewis Fall 2013

SOUTHERN POLYTECHNIC STATE UNIVERSITY. Snort and Wireshark. IT-6873 Lab Manual Exercises. Lucas Varner and Trevor Lewis Fall 2013 SOUTHERN POLYTECHNIC STATE UNIVERSITY Snort and Wireshark IT-6873 Lab Manual Exercises Lucas Varner and Trevor Lewis Fall 2013 This document contains instruction manuals for using the tools Wireshark and

More information

6WRUP:DWFK. Policies for Dedicated SQL Servers Group

6WRUP:DWFK. Policies for Dedicated SQL Servers Group OKENA 71 Second Ave., 3 rd Floor Waltham, MA 02451 Phone 781 209 3200 Fax 781 209 3199 6WRUP:DWFK Policies for Dedicated SQL Servers Group The sample policies shipped with StormWatch address both application-specific

More information

LOG AND EVENT MANAGEMENT FOR SECURITY AND COMPLIANCE

LOG AND EVENT MANAGEMENT FOR SECURITY AND COMPLIANCE PRODUCT BRIEF LOG AND EVENT MANAGEMENT FOR SECURITY AND COMPLIANCE The Tripwire VIA platform delivers system state intelligence, a continuous approach to security that provides leading indicators of breach

More information

Outpost Network Security

Outpost Network Security Administrator Guide Reference Outpost Network Security Office Firewall Software from Agnitum Abstract This document provides information on deploying Outpost Network Security in a corporate network. It

More information

DMZ Virtualization Using VMware vsphere 4 and the Cisco Nexus 1000V Virtual Switch

DMZ Virtualization Using VMware vsphere 4 and the Cisco Nexus 1000V Virtual Switch DMZ Virtualization Using VMware vsphere 4 and the Cisco Nexus 1000V Virtual Switch What You Will Learn A demilitarized zone (DMZ) is a separate network located in the neutral zone between a private (inside)

More information

Configuration Information

Configuration Information This chapter describes some basic Email Security Gateway configuration settings, some of which can be set in the first-time Configuration Wizard. Other topics covered include Email Security interface navigation,

More information

Network Detective. HIPAA Compliance Module. 2015 RapidFire Tools, Inc. All rights reserved V20150201

Network Detective. HIPAA Compliance Module. 2015 RapidFire Tools, Inc. All rights reserved V20150201 Network Detective 2015 RapidFire Tools, Inc. All rights reserved V20150201 Contents Purpose of this Guide... 3 About Network Detective... 3 Overview... 4 Creating a Site... 5 Starting a HIPAA Assessment...

More information